Bug 854088

Summary: SELinux is preventing /usr/bin/evince from 'read' accesses on the directory /run/media/JSAustin/External.
Product: [Fedora] Fedora Reporter: Jeffrey S Austin <phyrefyter>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:3135f47a10bc379cf4d96f90d2a605badf574479e12c99db0975e19f1ca65d79
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-09-04 08:44:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Jeffrey S Austin 2012-09-04 02:02:27 UTC
Additional info:
libreport version: 2.0.13
kernel:         3.5.3-1.fc17.x86_64.debug

description:
:SELinux is preventing /usr/bin/evince from 'read' accesses on the directory /run/media/JSAustin/External.
:
:*****  Plugin file (36.8 confidence) suggests  *******************************
:
:If you think this is caused by a badly mislabeled machine.
:Then you need to fully relabel.
:Do
:touch /.autorelabel; reboot
:
:*****  Plugin file (36.8 confidence) suggests  *******************************
:
:If you think this is caused by a badly mislabeled machine.
:Then you need to fully relabel.
:Do
:touch /.autorelabel; reboot
:
:*****  Plugin catchall_labels (23.2 confidence) suggests  ********************
:
:If you want to allow evince to have read access on the External directory
:Then you need to change the label on /run/media/JSAustin/External
:Do
:# semanage fcontext -a -t FILE_TYPE '/run/media/JSAustin/External'
:where FILE_TYPE is one of the following: mozilla_plugin_tmp_t, sysctl_type, device_t, devpts_t, locale_t, dosfs_t, fonts_t, bin_t, cert_t, proc_t, lib_t, sysfs_t, tmpfs_t, mnt_t, tmp_t, usr_t, user_fonts_cache_t, device_t, etc_t, abrt_t, user_tmp_t, lib_t, root_t, user_fonts_t, user_tmpfs_t, usr_t, net_conf_t, audio_home_t, fonts_cache_t, mozilla_plugin_rw_t, user_fonts_config_t, mozilla_plugin_t, alsa_etc_rw_t, mozilla_plugin_tmpfs_t, dbusd_etc_t, user_home_t, textrel_shlib_t, pulseaudio_home_t, data_home_t, proc_net_t, gnome_home_type, xdm_tmp_t, user_home_type, configfile, etc_t, cert_t, config_usr_t, udev_var_run_t, net_conf_t, var_run_t, gconf_home_t, home_cert_t, home_root_t, gnome_home_t, mozilla_home_t, admin_home_t, sysctl_crypto_t, user_home_dir_t, nscd_var_run_t. 
:Then execute: 
:restorecon -v '/run/media/JSAustin/External'
:
:
:*****  Plugin catchall (5.04 confidence) suggests  ***************************
:
:If you believe that evince should be allowed read access on the External directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep pool /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
:                              0.c1023
:Target Context                system_u:object_r:file_t:s0
:Target Objects                /run/media/JSAustin/External [ dir ]
:Source                        pool
:Source Path                   /usr/bin/evince
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           evince-3.4.0-2.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-146.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.2-3.fc17.x86_64.debug #1 SMP
:                              Tue Aug 21 18:42:51 UTC 2012 x86_64 x86_64
:Alert Count                   11
:First Seen                    2012-08-25 13:31:27 EDT
:Last Seen                     2012-09-02 22:37:50 EDT
:Local ID                      434d7815-e286-4860-9089-c7e5ed4c3774
:
:Raw Audit Messages
:type=AVC msg=audit(1346639870.935:190): avc:  denied  { read } for  pid=4354 comm="pool" name="/" dev="dm-4" ino=2 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1346639870.935:190): arch=x86_64 syscall=open success=no exit=EACCES a0=18fca40 a1=40000 a2=19ad1c0 a3=19 items=0 ppid=1 pid=4354 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=20 comm=pool exe=/usr/bin/evince subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)
:
:Hash: pool,mozilla_plugin_t,file_t,dir,read
:
:audit2allow
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t file_t:dir read;
:
:audit2allow -R
:
:#============= mozilla_plugin_t ==============
:allow mozilla_plugin_t file_t:dir read;
:

Comment 1 Jeffrey S Austin 2012-09-04 02:02:31 UTC
Created attachment 609500 [details]
File: type

Comment 2 Jeffrey S Austin 2012-09-04 02:02:32 UTC
Created attachment 609501 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-09-04 08:42:33 UTC
*** Bug 854089 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2012-09-04 08:44:41 UTC
It looks you have mislabeled your system. Execute in your terminal

# fixfiles restore

to fix labeling on your system.